CVE-2019-3849

CVE-2019-3849

A vulnerability was found in moodle before versions 3.6.3, 3.5.5 and 3.4.8. Users could assign themselves an escalated role within courses or content accessed via LTI, by modifying the request to the LTI publisher site.

Source: CVE-2019-3849

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다